Re: [TLS] Alvaro Retana's No Objection on draft-ietf-tls-padding-02: (with COMMENT)

Sean Turner <sean@sn3rd.com> Wed, 02 September 2015 14:16 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C9781B4453 for <tls@ietfa.amsl.com>; Wed, 2 Sep 2015 07:16:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.487
X-Spam-Level:
X-Spam-Status: No, score=-0.487 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, URIBL_RHS_DOB=1.514] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Fu1nQ-x6Srzj for <tls@ietfa.amsl.com>; Wed, 2 Sep 2015 07:16:32 -0700 (PDT)
Received: from mail-qk0-x22b.google.com (mail-qk0-x22b.google.com [IPv6:2607:f8b0:400d:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 560091B4217 for <tls@ietf.org>; Wed, 2 Sep 2015 07:16:10 -0700 (PDT)
Received: by qkfq186 with SMTP id q186so5450427qkf.1 for <tls@ietf.org>; Wed, 02 Sep 2015 07:16:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=+GMVnvGmquEnHz8fuZOjyXGYJ7ZwdrRuYtsB8Np+opo=; b=GeGoOywIEiZOvy7lyzWvezIBj7IXJV2uFzTKnsN30VJepsDGPh8ppNbtnswVWkQdC0 pkyWai8WxdRJBK6HUUvFbXkigjS2C/4dbMBWT5dC0OUZXqurZIHf031Y/v3lGjAvYA80 ECKB9pKgErY/JAtKeOgZGF06iSZrYuDWgMuTI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=+GMVnvGmquEnHz8fuZOjyXGYJ7ZwdrRuYtsB8Np+opo=; b=mpH7QLYctqV5sCcyaq6lqu2yrZ4/3dL+jCIlXzqWYwHDbQ9c3EvZWdm+j7yStIBq+R EgzjjWH/bkI+/i7Ge8ILtIbSP1TKrTwju/VIBcFFVpG1zwCjh8A+jzvHDP5pfh4npmDc 4qGcxS3CxIXWH5dGq9I04nmpBAr2bzJW55WOThjg7Qb9aplRwtbX/pbNHrtTEbONo9hj cqkdkwasmtQEOwove0p5xUy7xDqMHTpG2GDFR8axbsIIUvSHkEllQZrJ6vBtnXClcXpE eB+vcS/K+5mC0rtBBwaZI8F2PRC7qDd801INDZHXwwx1D12nneQXcV2fsjTTeTmdzb83 j90A==
X-Gm-Message-State: ALoCoQlsFTy+9ghRMEoSuj9jO6/XgopuGvCApufUD5R8UiTvlo/2jNAd7yhT74ntrn4zSZxNc6LW
X-Received: by 10.55.198.201 with SMTP id s70mr29327310qkl.42.1441203369540; Wed, 02 Sep 2015 07:16:09 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.216.201]) by smtp.gmail.com with ESMTPSA id h49sm12886921qgh.43.2015.09.02.07.16.08 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 02 Sep 2015 07:16:08 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABcZeBML87LjfUpeMwrrngNmO1S3WG5o-XZs1-k_6tY9n2jx=w@mail.gmail.com>
Date: Wed, 02 Sep 2015 10:16:05 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <A7095200-49B6-4C4F-9819-0DC356A582C3@sn3rd.com>
References: <20150901161000.23052.16449.idtracker@ietfa.amsl.com> <CABcZeBML87LjfUpeMwrrngNmO1S3WG5o-XZs1-k_6tY9n2jx=w@mail.gmail.com>
To: Alvaro Retana <aretana@cisco.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8zjBggAwvrD7uOPUeqMW_8dvqp8>
X-Mailman-Approved-At: Wed, 02 Sep 2015 07:22:37 -0700
Cc: draft-ietf-tls-padding@ietf.org, The IESG <iesg@ietf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Alvaro Retana's No Objection on draft-ietf-tls-padding-02: (with COMMENT)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Sep 2015 14:18:03 -0000

On Sep 01, 2015, at 12:49, Eric Rescorla <ekr@rtfm.com> wrote:

> 
> As Alissa, I was wondering why it wasn’t easier to fix the one
> implementation instead.
> 
> 
> Because it's widely fielded, and browsers don't know in advance what
> kind of server they are talking to.

The one thing I’ll add in addition to what’s in the msg to Alissa is that the time from Brian raising an issue to having testable patches to fix the issue was about two days.  And, this all happened back at the end of ’13; what can I say the wheels of standardization move slowly while fixing an issue that might affect a noticeable swath of the Internet moves a little faster.

spt